================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84183d10 of 4 bytes by task 29158 on cpu 0: __skb_insert include/linux/skbuff.h:1938 [inline] __skb_queue_before include/linux/skbuff.h:2043 [inline] __skb_queue_tail include/linux/skbuff.h:2076 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3264 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:1009 [inline] __seccomp_filter+0xd24/0xf20 kernel/seccomp.c:1309 __secure_computing+0xfb/0x140 kernel/seccomp.c:1339 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84183d10 of 4 bytes by task 22 on cpu 1: skb_queue_len include/linux/skbuff.h:1869 [inline] kauditd_thread+0x4dd/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000000 -> 0x00000001 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== kauditd_printk_skb: 6340 callbacks suppressed audit: type=1326 audit(1630365252.892:7174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29152 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365252.892:7175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29152 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365252.892:7176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29152 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365252.892:7177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29152 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365252.892:7178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29152 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365252.892:7179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29152 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365252.892:7180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29152 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365252.892:7181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29152 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365252.892:7182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29152 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365252.892:7183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29152 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84183d10 of 4 bytes by task 29158 on cpu 0: __skb_insert include/linux/skbuff.h:1938 [inline] __skb_queue_before include/linux/skbuff.h:2043 [inline] __skb_queue_tail include/linux/skbuff.h:2076 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3264 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:1009 [inline] __seccomp_filter+0xd24/0xf20 kernel/seccomp.c:1309 __secure_computing+0xfb/0x140 kernel/seccomp.c:1339 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84183d10 of 4 bytes by task 22 on cpu 1: skb_queue_len include/linux/skbuff.h:1869 [inline] kauditd_thread+0x48a/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000000 -> 0x00000001 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84183d10 of 4 bytes by task 29152 on cpu 1: __skb_insert include/linux/skbuff.h:1938 [inline] __skb_queue_before include/linux/skbuff.h:2043 [inline] __skb_queue_tail include/linux/skbuff.h:2076 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3264 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:1009 [inline] __seccomp_filter+0xd24/0xf20 kernel/seccomp.c:1309 __secure_computing+0xfb/0x140 kernel/seccomp.c:1339 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84183d10 of 4 bytes by task 22 on cpu 0: skb_queue_len include/linux/skbuff.h:1869 [inline] kauditd_thread+0x5b2/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000001 -> 0x00000002 Reported by Kernel Concurrency Sanitizer on: CPU: 0 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== kauditd_printk_skb: 67336 callbacks suppressed audit: type=1326 audit(1630365258.113:74520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29212 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365258.113:74521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29212 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365258.113:74522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29212 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365258.113:74523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29212 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365258.113:74524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29212 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365258.113:74525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29212 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365258.113:74526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29212 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365258.113:74527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29212 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365258.113:74528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29212 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 audit: type=1326 audit(1630365258.113:74529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=29212 comm=20793CFC3C44624FE5C353EF7ED58A exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x50000 ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84183d10 of 4 bytes by task 29242 on cpu 1: __skb_insert include/linux/skbuff.h:1938 [inline] __skb_queue_before include/linux/skbuff.h:2043 [inline] __skb_queue_tail include/linux/skbuff.h:2076 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3264 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:1009 [inline] __seccomp_filter+0xd24/0xf20 kernel/seccomp.c:1309 __secure_computing+0xfb/0x140 kernel/seccomp.c:1339 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84183d10 of 4 bytes by task 22 on cpu 0: skb_queue_len include/linux/skbuff.h:1869 [inline] kauditd_thread+0x5b2/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000001 -> 0x00000002 Reported by Kernel Concurrency Sanitizer on: CPU: 0 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84183d10 of 4 bytes by task 29258 on cpu 1: __skb_insert include/linux/skbuff.h:1938 [inline] __skb_queue_before include/linux/skbuff.h:2043 [inline] __skb_queue_tail include/linux/skbuff.h:2076 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3264 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:1009 [inline] __seccomp_filter+0xd24/0xf20 kernel/seccomp.c:1309 __secure_computing+0xfb/0x140 kernel/seccomp.c:1339 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84183d10 of 4 bytes by task 22 on cpu 0: skb_queue_len include/linux/skbuff.h:1869 [inline] kauditd_thread+0x48a/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000000 -> 0x00000001 Reported by Kernel Concurrency Sanitizer on: CPU: 0 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84183d10 of 4 bytes by task 29258 on cpu 0: __skb_insert include/linux/skbuff.h:1938 [inline] __skb_queue_before include/linux/skbuff.h:2043 [inline] __skb_queue_tail include/linux/skbuff.h:2076 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3264 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:1009 [inline] __seccomp_filter+0xd24/0xf20 kernel/seccomp.c:1309 __secure_computing+0xfb/0x140 kernel/seccomp.c:1339 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84183d10 of 4 bytes by task 22 on cpu 1: skb_queue_len include/linux/skbuff.h:1869 [inline] kauditd_thread+0x4dd/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000000 -> 0x00000001 Reported by Kernel Concurrency Sanitizer on: CPU: 1 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84183d10 of 4 bytes by task 29294 on cpu 1: __skb_insert include/linux/skbuff.h:1938 [inline] __skb_queue_before include/linux/skbuff.h:2043 [inline] __skb_queue_tail include/linux/skbuff.h:2076 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3264 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:1009 [inline] __seccomp_filter+0xd24/0xf20 kernel/seccomp.c:1309 __secure_computing+0xfb/0x140 kernel/seccomp.c:1339 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84183d10 of 4 bytes by task 22 on cpu 0: skb_queue_len include/linux/skbuff.h:1869 [inline] kauditd_thread+0x48a/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000000 -> 0x00000001 Reported by Kernel Concurrency Sanitizer on: CPU: 0 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ================================================================== ================================================================== BUG: KCSAN: data-race in kauditd_thread / skb_queue_tail write to 0xffffffff84183d10 of 4 bytes by task 29294 on cpu 1: __skb_insert include/linux/skbuff.h:1938 [inline] __skb_queue_before include/linux/skbuff.h:2043 [inline] __skb_queue_tail include/linux/skbuff.h:2076 [inline] skb_queue_tail+0x80/0xa0 net/core/skbuff.c:3264 audit_log_end+0x171/0x1e0 kernel/audit.c:2389 audit_seccomp+0xd9/0xf0 kernel/auditsc.c:2684 seccomp_log kernel/seccomp.c:1009 [inline] __seccomp_filter+0xd24/0xf20 kernel/seccomp.c:1309 __secure_computing+0xfb/0x140 kernel/seccomp.c:1339 syscall_trace_enter+0x120/0x290 kernel/entry/common.c:68 __syscall_enter_from_user_work kernel/entry/common.c:90 [inline] syscall_enter_from_user_mode+0x1c/0x20 kernel/entry/common.c:108 do_syscall_64+0x1e/0x90 arch/x86/entry/common.c:76 entry_SYSCALL_64_after_hwframe+0x44/0xae read to 0xffffffff84183d10 of 4 bytes by task 22 on cpu 0: skb_queue_len include/linux/skbuff.h:1869 [inline] kauditd_thread+0x5b2/0x6c0 kernel/audit.c:881 kthread+0x262/0x280 kernel/kthread.c:319 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295 value changed: 0x00000001 -> 0x00000002 Reported by Kernel Concurrency Sanitizer on: CPU: 0 PID: 22 Comm: kauditd Not tainted 5.14.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ==================================================================